]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Replumbing: Adapt the default and legacy providers to use library context upcall
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
d02b48c6 12#ifndef HEADER_SSL_LOCL_H
0f113f3e 13# define HEADER_SSL_LOCL_H
4cff10dc
P
14
15# include "e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
18# include <string.h>
19# include <errno.h>
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
3c27208f 22# include <openssl/comp.h>
0f113f3e 23# include <openssl/bio.h>
3c27208f
RS
24# include <openssl/rsa.h>
25# include <openssl/dsa.h>
0f113f3e
MC
26# include <openssl/err.h>
27# include <openssl/ssl.h>
07bbc92c 28# include <openssl/async.h>
0f113f3e 29# include <openssl/symhacks.h>
3c27208f 30# include <openssl/ct.h>
a230b26e
EK
31# include "record/record.h"
32# include "statem/statem.h"
33# include "packet_locl.h"
34# include "internal/dane.h"
2f545ae4 35# include "internal/refcount.h"
9ef9088c 36# include "internal/tsan_assist.h"
50ec7505 37# include "internal/bio.h"
52e1d7b1 38
0f113f3e
MC
39# ifdef OPENSSL_BUILD_SHLIBSSL
40# undef OPENSSL_EXTERN
41# define OPENSSL_EXTERN OPENSSL_EXPORT
42# endif
26da3e65 43
0f113f3e
MC
44# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
45 l|=(((unsigned long)(*((c)++)))<< 8), \
46 l|=(((unsigned long)(*((c)++)))<<16), \
47 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
48
49/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
50# define c2ln(c,l1,l2,n) { \
51 c+=n; \
52 l1=l2=0; \
53 switch (n) { \
54 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
55 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
56 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
57 case 5: l2|=((unsigned long)(*(--(c)))); \
58 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
59 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
60 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
61 case 1: l1|=((unsigned long)(*(--(c)))); \
62 } \
63 }
64
65# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
66 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
67 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
68 *((c)++)=(unsigned char)(((l)>>24)&0xff))
69
70# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
71 l|=((unsigned long)(*((c)++)))<<16, \
72 l|=((unsigned long)(*((c)++)))<< 8, \
73 l|=((unsigned long)(*((c)++))))
74
31c34a3e
DW
75# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
76 l|=((uint64_t)(*((c)++)))<<48, \
77 l|=((uint64_t)(*((c)++)))<<40, \
78 l|=((uint64_t)(*((c)++)))<<32, \
79 l|=((uint64_t)(*((c)++)))<<24, \
80 l|=((uint64_t)(*((c)++)))<<16, \
81 l|=((uint64_t)(*((c)++)))<< 8, \
82 l|=((uint64_t)(*((c)++))))
83
84
0f113f3e
MC
85# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
86 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
87 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
88 *((c)++)=(unsigned char)(((l) )&0xff))
89
90# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
92 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
94 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
95 *((c)++)=(unsigned char)(((l) )&0xff))
96
97# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
103 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
104 *((c)++)=(unsigned char)(((l) )&0xff))
105
d02b48c6 106/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
107# define l2cn(l1,l2,c,n) { \
108 c+=n; \
109 switch (n) { \
110 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
111 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
112 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
113 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
114 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
115 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
116 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
117 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
118 } \
119 }
120
d4450e4b
MC
121# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
122 (((unsigned int)((c)[1])) )),(c)+=2)
123# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
124 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
125
126# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
127 (((unsigned long)((c)[1]))<< 8)| \
128 (((unsigned long)((c)[2])) )),(c)+=3)
129
130# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
131 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
132 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 133
5c587fb6
KR
134# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
135# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
136
a230b26e
EK
137/*
138 * DTLS version numbers are strange because they're inverted. Except for
139 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
140 */
141# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
142# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
143# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
144# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
145# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 146
d02b48c6 147
018e57c7
DSH
148/*
149 * Define the Bitmasks for SSL_CIPHER.algorithms.
150 * This bits are used packed as dense as possible. If new methods/ciphers
151 * etc will be added, the bits a likely to change, so this information
152 * is for internal library use only, even though SSL_CIPHER.algorithms
153 * can be publicly accessed.
154 * Use the according functions for cipher management instead.
155 *
657e60fa 156 * The bit mask handling in the selection and sorting scheme in
018e57c7 157 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 158 * that the different entities within are mutually exclusive:
018e57c7
DSH
159 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
160 */
52b8dad8
BM
161
162/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 163/* RSA key exchange */
36e79832 164# define SSL_kRSA 0x00000001U
68d39f3c 165/* tmp DH key no DH cert */
bc71f910 166# define SSL_kDHE 0x00000002U
68d39f3c 167/* synonym */
0f113f3e 168# define SSL_kEDH SSL_kDHE
68d39f3c 169/* ephemeral ECDH */
ce0c1f2b 170# define SSL_kECDHE 0x00000004U
68d39f3c 171/* synonym */
0f113f3e 172# define SSL_kEECDH SSL_kECDHE
68d39f3c 173/* PSK */
ce0c1f2b 174# define SSL_kPSK 0x00000008U
68d39f3c 175/* GOST key exchange */
ce0c1f2b 176# define SSL_kGOST 0x00000010U
68d39f3c 177/* SRP */
ce0c1f2b 178# define SSL_kSRP 0x00000020U
52b8dad8 179
ce0c1f2b
DSH
180# define SSL_kRSAPSK 0x00000040U
181# define SSL_kECDHEPSK 0x00000080U
182# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
183
184/* all PSK */
185
a230b26e 186# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 187
e5c4bf93
DSH
188/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
189# define SSL_kANY 0x00000000U
190
52b8dad8 191/* Bits for algorithm_auth (server authentication) */
68d39f3c 192/* RSA auth */
36e79832 193# define SSL_aRSA 0x00000001U
68d39f3c 194/* DSS auth */
36e79832 195# define SSL_aDSS 0x00000002U
68d39f3c 196/* no auth (i.e. use ADH or AECDH) */
36e79832 197# define SSL_aNULL 0x00000004U
68d39f3c 198/* ECDSA auth*/
ce0c1f2b 199# define SSL_aECDSA 0x00000008U
68d39f3c 200/* PSK auth */
ce0c1f2b 201# define SSL_aPSK 0x00000010U
68d39f3c 202/* GOST R 34.10-2001 signature auth */
ce0c1f2b 203# define SSL_aGOST01 0x00000020U
68d39f3c 204/* SRP auth */
ce0c1f2b 205# define SSL_aSRP 0x00000040U
e44380a9 206/* GOST R 34.10-2012 signature auth */
ce0c1f2b 207# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
208/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
209# define SSL_aANY 0x00000000U
e4fb8b47
DSH
210/* All bits requiring a certificate */
211#define SSL_aCERT \
212 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
213
214/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
215# define SSL_DES 0x00000001U
216# define SSL_3DES 0x00000002U
217# define SSL_RC4 0x00000004U
218# define SSL_RC2 0x00000008U
219# define SSL_IDEA 0x00000010U
220# define SSL_eNULL 0x00000020U
221# define SSL_AES128 0x00000040U
222# define SSL_AES256 0x00000080U
223# define SSL_CAMELLIA128 0x00000100U
224# define SSL_CAMELLIA256 0x00000200U
225# define SSL_eGOST2814789CNT 0x00000400U
226# define SSL_SEED 0x00000800U
227# define SSL_AES128GCM 0x00001000U
228# define SSL_AES256GCM 0x00002000U
229# define SSL_AES128CCM 0x00004000U
230# define SSL_AES256CCM 0x00008000U
231# define SSL_AES128CCM8 0x00010000U
232# define SSL_AES256CCM8 0x00020000U
e44380a9 233# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 234# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
235# define SSL_ARIA128GCM 0x00100000U
236# define SSL_ARIA256GCM 0x00200000U
0f113f3e 237
a556f342
EK
238# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
239# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
240# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 241# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 242# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
243# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
244# define SSL_ARIA (SSL_ARIAGCM)
52b8dad8
BM
245
246/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 247
36e79832
DSH
248# define SSL_MD5 0x00000001U
249# define SSL_SHA1 0x00000002U
250# define SSL_GOST94 0x00000004U
251# define SSL_GOST89MAC 0x00000008U
252# define SSL_SHA256 0x00000010U
253# define SSL_SHA384 0x00000020U
28dd49fa 254/* Not a real MAC, just an indication it is part of cipher */
36e79832 255# define SSL_AEAD 0x00000040U
e44380a9
DB
256# define SSL_GOST12_256 0x00000080U
257# define SSL_GOST89MAC12 0x00000100U
258# define SSL_GOST12_512 0x00000200U
52b8dad8 259
0f113f3e 260/*
e44380a9 261 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
262 * sure to update this constant too
263 */
28ba2541
DSH
264
265# define SSL_MD_MD5_IDX 0
266# define SSL_MD_SHA1_IDX 1
267# define SSL_MD_GOST94_IDX 2
268# define SSL_MD_GOST89MAC_IDX 3
269# define SSL_MD_SHA256_IDX 4
270# define SSL_MD_SHA384_IDX 5
271# define SSL_MD_GOST12_256_IDX 6
272# define SSL_MD_GOST89MAC12_IDX 7
273# define SSL_MD_GOST12_512_IDX 8
274# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
275# define SSL_MD_SHA224_IDX 10
276# define SSL_MD_SHA512_IDX 11
277# define SSL_MAX_DIGEST 12
28ba2541
DSH
278
279/* Bits for algorithm2 (handshake digests and other extra flags) */
280
281/* Bits 0-7 are handshake MAC */
282# define SSL_HANDSHAKE_MAC_MASK 0xFF
283# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
284# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
285# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
286# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
287# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
288# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
289# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
290
291/* Bits 8-15 bits are PRF */
292# define TLS1_PRF_DGST_SHIFT 8
293# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
294# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
295# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
296# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
297# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
298# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
299# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 300
0f113f3e
MC
301/*
302 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
303 * goes into algorithm2)
304 */
28ba2541 305# define TLS1_STREAM_MAC 0x10000
761772d7 306
88a9614b 307# define SSL_STRONG_MASK 0x0000001FU
361a1191 308# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 309
361a1191
KR
310# define SSL_STRONG_NONE 0x00000001U
311# define SSL_LOW 0x00000002U
312# define SSL_MEDIUM 0x00000004U
313# define SSL_HIGH 0x00000008U
314# define SSL_FIPS 0x00000010U
315# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 316
361a1191 317/* we have used 0000003f - 26 bits left to go */
d02b48c6 318
34f7245b
MC
319/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
320# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
321
890f2f8b 322/* Check if an SSL structure is using DTLS */
0f113f3e 323# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
324
325/* Check if we are using TLSv1.3 */
c805f618
MC
326# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
327 && (s)->method->version >= TLS1_3_VERSION \
328 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 329
49e7fe12 330# define SSL_TREAT_AS_TLS13(s) \
7b0a3ce0
MC
331 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
332 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
333 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
334 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
335 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 336
555cbb32
TS
337# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3.tmp.finish_md_len == 0 \
338 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 339
cbd64894 340/* See if we need explicit IV */
0f113f3e
MC
341# define SSL_USE_EXPLICIT_IV(s) \
342 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
343/*
344 * See if we use signature algorithms extension and signature algorithm
345 * before signatures.
cbd64894 346 */
0f113f3e
MC
347# define SSL_USE_SIGALGS(s) \
348 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
349/*
350 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
351 * apply to others in future.
4221c0dd 352 */
0f113f3e
MC
353# define SSL_USE_TLS1_2_CIPHERS(s) \
354 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
355/*
356 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
357 * flags because it may not be set to correct version yet.
358 */
0f113f3e 359# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
360 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
361 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
362/*
363 * Determine if a client should send signature algorithms extension:
364 * as with TLS1.2 cipher we can't rely on method flags.
365 */
366# define SSL_CLIENT_USE_SIGALGS(s) \
367 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 368
cf72c757
F
369# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
370 (((value) >= TLSEXT_max_fragment_length_512) && \
371 ((value) <= TLSEXT_max_fragment_length_4096))
372# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
373 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
374# define GET_MAX_FRAGMENT_LENGTH(session) \
375 (512U << (session->ext.max_fragment_len_mode - 1))
376
555cbb32
TS
377# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
378# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 379
d02b48c6 380/* Mostly for SSLv3 */
d0ff28f8 381# define SSL_PKEY_RSA 0
045d078a
DSH
382# define SSL_PKEY_RSA_PSS_SIGN 1
383# define SSL_PKEY_DSA_SIGN 2
384# define SSL_PKEY_ECC 3
385# define SSL_PKEY_GOST01 4
386# define SSL_PKEY_GOST12_256 5
387# define SSL_PKEY_GOST12_512 6
388# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
389# define SSL_PKEY_ED448 8
390# define SSL_PKEY_NUM 9
d02b48c6 391
1d97c843 392/*-
361a1191 393 * SSL_kRSA <- RSA_ENC
d02b48c6 394 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 395 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
396 * SSL_aRSA <- RSA_ENC | RSA_SIGN
397 * SSL_aDSS <- DSA_SIGN
398 */
399
23a22b4c 400/*-
0f113f3e
MC
401#define CERT_INVALID 0
402#define CERT_PUBLIC_KEY 1
403#define CERT_PRIVATE_KEY 2
d02b48c6
RE
404*/
405
9d75dce3
TS
406/* Post-Handshake Authentication state */
407typedef enum {
408 SSL_PHA_NONE = 0,
409 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
410 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
411 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
412 SSL_PHA_REQUESTED /* request received by client, or sent by server */
413} SSL_PHA_STATE;
414
e9fa092e 415/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 416# define TLS_CIPHER_LEN 2
b6ba4014
MC
417/* used to hold info on the particular ciphers used */
418struct ssl_cipher_st {
90d9e49a 419 uint32_t valid;
a230b26e 420 const char *name; /* text name */
bbb4ceb8 421 const char *stdname; /* RFC name */
a230b26e 422 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 423 /*
90d9e49a 424 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
425 * 'algorithms'
426 */
a230b26e
EK
427 uint32_t algorithm_mkey; /* key exchange algorithm */
428 uint32_t algorithm_auth; /* server authentication */
429 uint32_t algorithm_enc; /* symmetric encryption */
430 uint32_t algorithm_mac; /* symmetric authentication */
431 int min_tls; /* minimum SSL/TLS protocol version */
432 int max_tls; /* maximum SSL/TLS protocol version */
433 int min_dtls; /* minimum DTLS protocol version */
434 int max_dtls; /* maximum DTLS protocol version */
435 uint32_t algo_strength; /* strength and export flags */
436 uint32_t algorithm2; /* Extra flags */
437 int32_t strength_bits; /* Number of bits really used */
438 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
439};
440
87d9cafa 441/* Used to hold SSL/TLS functions */
b6ba4014
MC
442struct ssl_method_st {
443 int version;
4fa52141
VD
444 unsigned flags;
445 unsigned long mask;
b6ba4014 446 int (*ssl_new) (SSL *s);
b77f3ed1 447 int (*ssl_clear) (SSL *s);
b6ba4014
MC
448 void (*ssl_free) (SSL *s);
449 int (*ssl_accept) (SSL *s);
450 int (*ssl_connect) (SSL *s);
54105ddd
MC
451 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
452 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 453 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
454 int (*ssl_shutdown) (SSL *s);
455 int (*ssl_renegotiate) (SSL *s);
c7f47786 456 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 457 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 458 unsigned char *buf, size_t len, int peek,
54105ddd 459 size_t *readbytes);
7ee8627f
MC
460 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
461 size_t *written);
b6ba4014
MC
462 int (*ssl_dispatch_alert) (SSL *s);
463 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
464 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
465 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 466 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 467 size_t *len);
8b0e934a 468 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
469 int (*num_ciphers) (void);
470 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
471 long (*get_timeout) (void);
472 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
473 int (*ssl_version) (void);
474 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
475 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
476};
477
734af93a
MC
478/*
479 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
480 * consistency, even in the event of OPENSSL_NO_PSK being defined.
481 */
482# define TLS13_MAX_RESUMPTION_PSK_LENGTH 256
4ff1a526 483
b6ba4014
MC
484/*-
485 * Lets make this into an ASN.1 type structure as follows
486 * SSL_SESSION_ID ::= SEQUENCE {
487 * version INTEGER, -- structure version number
488 * SSLversion INTEGER, -- SSL version number
489 * Cipher OCTET STRING, -- the 3 byte cipher ID
490 * Session_ID OCTET STRING, -- the Session ID
491 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
492 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
493 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
494 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
495 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
496 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
497 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
498 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
499 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
500 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
501 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
502 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
503 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
504 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 505 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
506 * }
507 * Look in ssl/ssl_asn1.c for more details
508 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
509 */
510struct ssl_session_st {
a230b26e
EK
511 int ssl_version; /* what ssl version session info is being kept
512 * in here? */
8c1a5343 513 size_t master_key_length;
ec15acb6 514
9368f865
MC
515 /* TLSv1.3 early_secret used for external PSKs */
516 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
517 /*
518 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 519 * PSK
ec15acb6 520 */
4ff1a526 521 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 522 /* session_id - valid? */
ec60ccc1 523 size_t session_id_length;
b6ba4014
MC
524 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
525 /*
526 * this is used to determine whether the session is being reused in the
527 * appropriate context. It is up to the application to set this, via
528 * SSL_new
529 */
ec60ccc1 530 size_t sid_ctx_length;
b6ba4014 531 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
532# ifndef OPENSSL_NO_PSK
533 char *psk_identity_hint;
534 char *psk_identity;
535# endif
536 /*
537 * Used to indicate that session resumption is not allowed. Applications
538 * can also set this bit for a new session via not_resumable_session_cb
539 * to disable session caching and tickets.
540 */
541 int not_resumable;
a273c6ee 542 /* This is the cert and type for the other end. */
b6ba4014 543 X509 *peer;
a273c6ee 544 int peer_type;
fa7c2637 545 /* Certificate chain peer sent. */
c34b0f99 546 STACK_OF(X509) *peer_chain;
b6ba4014
MC
547 /*
548 * when app_verify_callback accepts a session where the peer's
549 * certificate is not ok, we must remember the error for session reuse:
550 */
551 long verify_result; /* only for servers */
2f545ae4 552 CRYPTO_REF_COUNT references;
b6ba4014
MC
553 long timeout;
554 long time;
555 unsigned int compress_meth; /* Need to lookup the method */
556 const SSL_CIPHER *cipher;
a230b26e
EK
557 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
558 * load the 'cipher' structure */
f054160a 559 STACK_OF(SSL_CIPHER) *ciphers; /* ciphers offered by the client */
b6ba4014
MC
560 CRYPTO_EX_DATA ex_data; /* application specific data */
561 /*
562 * These are used to make removal of session-ids more efficient and to
563 * implement a maximum cache size.
564 */
565 struct ssl_session_st *prev, *next;
aff8c126
RS
566
567 struct {
568 char *hostname;
e481f9b9 569# ifndef OPENSSL_NO_EC
aff8c126
RS
570 size_t ecpointformats_len;
571 unsigned char *ecpointformats; /* peer's list */
f9df0a77 572# endif /* OPENSSL_NO_EC */
aff8c126 573 size_t supportedgroups_len;
9e84a42d 574 uint16_t *supportedgroups; /* peer's list */
b6ba4014 575 /* RFC4507 info */
aff8c126
RS
576 unsigned char *tick; /* Session ticket */
577 size_t ticklen; /* Session ticket length */
578 /* Session lifetime hint in seconds */
579 unsigned long tick_lifetime_hint;
fc24f0bf 580 uint32_t tick_age_add;
5d5b3fba
MC
581 /* Max number of bytes that can be sent as early data */
582 uint32_t max_early_data;
f6370040
MC
583 /* The ALPN protocol selected for this session */
584 unsigned char *alpn_selected;
585 size_t alpn_selected_len;
cf72c757
F
586 /*
587 * Maximum Fragment Length as per RFC 4366.
588 * If this value does not contain RFC 4366 allowed values (1-4) then
589 * either the Maximum Fragment Length Negotiation failed or was not
590 * performed at all.
591 */
592 uint8_t max_fragment_len_mode;
aff8c126 593 } ext;
b6ba4014
MC
594# ifndef OPENSSL_NO_SRP
595 char *srp_username;
596# endif
df0fed9a
TS
597 unsigned char *ticket_appdata;
598 size_t ticket_appdata_len;
f7d53487 599 uint32_t flags;
16203f7b 600 CRYPTO_RWLOCK *lock;
b6ba4014
MC
601};
602
6f152a15 603/* Extended master secret support */
a230b26e 604# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
605
606# ifndef OPENSSL_NO_SRP
607
608typedef struct srp_ctx_st {
609 /* param for all the callbacks */
610 void *SRP_cb_arg;
611 /* set client Hello login callback */
612 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
613 /* set SRP N/g param callback for verification */
614 int (*SRP_verify_param_callback) (SSL *, void *);
615 /* set SRP client passwd callback */
616 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
617 char *login;
618 BIGNUM *N, *g, *s, *B, *A;
619 BIGNUM *a, *b, *v;
620 char *info;
621 int strength;
622 unsigned long srp_Mask;
623} SRP_CTX;
624
625# endif
626
49e7fe12
MC
627typedef enum {
628 SSL_EARLY_DATA_NONE = 0,
629 SSL_EARLY_DATA_CONNECT_RETRY,
630 SSL_EARLY_DATA_CONNECTING,
631 SSL_EARLY_DATA_WRITE_RETRY,
632 SSL_EARLY_DATA_WRITING,
2a8db717 633 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 634 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
635 SSL_EARLY_DATA_FINISHED_WRITING,
636 SSL_EARLY_DATA_ACCEPT_RETRY,
637 SSL_EARLY_DATA_ACCEPTING,
638 SSL_EARLY_DATA_READ_RETRY,
639 SSL_EARLY_DATA_READING,
640 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
641} SSL_EARLY_DATA_STATE;
642
70ef40a0
MC
643/*
644 * We check that the amount of unreadable early data doesn't exceed
645 * max_early_data. max_early_data is given in plaintext bytes. However if it is
646 * unreadable then we only know the number of ciphertext bytes. We also don't
647 * know how much the overhead should be because it depends on the ciphersuite.
648 * We make a small allowance. We assume 5 records of actual data plus the end
649 * of early data alert record. Each record has a tag and a content type byte.
650 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
651 * content of the alert record either which is 2 bytes.
652 */
653# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
654
2c604cb9
MC
655/*
656 * The allowance we have between the client's calculated ticket age and our own.
657 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
658 * client's age calculation is different by more than this than our own then we
659 * do not allow that ticket for early_data.
660 */
661# define TICKET_AGE_ALLOWANCE (10 * 1000)
662
cb7a1f5f
BK
663#define MAX_COMPRESSIONS_SIZE 255
664
b6ba4014
MC
665struct ssl_comp_st {
666 int id;
667 const char *name;
b6ba4014 668 COMP_METHOD *method;
b6ba4014
MC
669};
670
cb7a1f5f
BK
671typedef struct raw_extension_st {
672 /* Raw packet data for the extension */
673 PACKET data;
674 /* Set to 1 if the extension is present or 0 otherwise */
675 int present;
676 /* Set to 1 if we have already parsed the extension or 0 otherwise */
677 int parsed;
678 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
679 unsigned int type;
193b5d76
BK
680 /* Track what order extensions are received in (0-based). */
681 size_t received_order;
cb7a1f5f
BK
682} RAW_EXTENSION;
683
684typedef struct {
685 unsigned int isv2;
686 unsigned int legacy_version;
687 unsigned char random[SSL3_RANDOM_SIZE];
688 size_t session_id_len;
689 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
690 size_t dtls_cookie_len;
691 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
692 PACKET ciphersuites;
693 size_t compressions_len;
694 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
695 PACKET extensions;
696 size_t pre_proc_exts_len;
697 RAW_EXTENSION *pre_proc_exts;
698} CLIENTHELLO_MSG;
699
b186a592
MC
700/*
701 * Extension index values NOTE: Any updates to these defines should be mirrored
702 * with equivalent updates to ext_defs in extensions.c
703 */
704typedef enum tlsext_index_en {
705 TLSEXT_IDX_renegotiate,
706 TLSEXT_IDX_server_name,
cf72c757 707 TLSEXT_IDX_max_fragment_length,
b186a592
MC
708 TLSEXT_IDX_srp,
709 TLSEXT_IDX_ec_point_formats,
710 TLSEXT_IDX_supported_groups,
711 TLSEXT_IDX_session_ticket,
b186a592
MC
712 TLSEXT_IDX_status_request,
713 TLSEXT_IDX_next_proto_neg,
714 TLSEXT_IDX_application_layer_protocol_negotiation,
715 TLSEXT_IDX_use_srtp,
716 TLSEXT_IDX_encrypt_then_mac,
717 TLSEXT_IDX_signed_certificate_timestamp,
718 TLSEXT_IDX_extended_master_secret,
c589c34e 719 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 720 TLSEXT_IDX_post_handshake_auth,
10ed1b72 721 TLSEXT_IDX_signature_algorithms,
b186a592
MC
722 TLSEXT_IDX_supported_versions,
723 TLSEXT_IDX_psk_kex_modes,
724 TLSEXT_IDX_key_share,
725 TLSEXT_IDX_cookie,
726 TLSEXT_IDX_cryptopro_bug,
727 TLSEXT_IDX_early_data,
728 TLSEXT_IDX_certificate_authorities,
729 TLSEXT_IDX_padding,
730 TLSEXT_IDX_psk,
731 /* Dummy index - must always be the last entry */
732 TLSEXT_IDX_num_builtins
733} TLSEXT_INDEX;
734
89d6aa10 735DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
736/* Needed in ssl_cert.c */
737DEFINE_LHASH_OF(X509_NAME);
f8e0a557 738
4bfb96f2
TS
739# define TLSEXT_KEYNAME_LENGTH 16
740# define TLSEXT_TICK_KEY_LENGTH 32
741
742typedef struct ssl_ctx_ext_secure_st {
743 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
744 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
745} SSL_CTX_EXT_SECURE;
d139723b 746
b6ba4014
MC
747struct ssl_ctx_st {
748 const SSL_METHOD *method;
749 STACK_OF(SSL_CIPHER) *cipher_list;
750 /* same as above but sorted for lookup */
751 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
752 /* TLSv1.3 specific ciphersuites */
753 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
754 struct x509_store_st /* X509_STORE */ *cert_store;
755 LHASH_OF(SSL_SESSION) *sessions;
756 /*
757 * Most session-ids that will be cached, default is
758 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
759 */
cb150cbc 760 size_t session_cache_size;
b6ba4014
MC
761 struct ssl_session_st *session_cache_head;
762 struct ssl_session_st *session_cache_tail;
763 /*
764 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
765 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 766 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 767 */
f7d53487 768 uint32_t session_cache_mode;
b6ba4014
MC
769 /*
770 * If timeout is not 0, it is the default timeout value set when
771 * SSL_new() is called. This has been put in to make life easier to set
772 * things up
773 */
774 long session_timeout;
775 /*
776 * If this callback is not null, it will be called each time a session id
777 * is added to the cache. If this function returns 1, it means that the
778 * callback will do a SSL_SESSION_free() when it has finished using it.
779 * Otherwise, on 0, it means the callback has finished with it. If
780 * remove_session_cb is not null, it will be called when a session-id is
781 * removed from the cache. After the call, OpenSSL will
782 * SSL_SESSION_free() it.
783 */
784 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
785 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
786 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
787 const unsigned char *data, int len,
788 int *copy);
b6ba4014 789 struct {
9ef9088c
AP
790 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
791 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
792 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
793 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
794 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
795 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
796 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
797 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
798 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
799 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
800 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
801 * the cache was passed back via
802 * the callback. This indicates
803 * that the application is
804 * supplying session-id's from
805 * other processes - spooky
806 * :-) */
b6ba4014
MC
807 } stats;
808
2f545ae4 809 CRYPTO_REF_COUNT references;
b6ba4014
MC
810
811 /* if defined, these override the X509_verify_cert() calls */
812 int (*app_verify_callback) (X509_STORE_CTX *, void *);
813 void *app_verify_arg;
814 /*
815 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
816 * ('app_verify_callback' was called with just one argument)
817 */
818
819 /* Default password callback. */
820 pem_password_cb *default_passwd_callback;
821
822 /* Default password callback user data. */
823 void *default_passwd_callback_userdata;
824
825 /* get client cert callback */
826 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
827
828 /* cookie generate callback */
829 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
830 unsigned int *cookie_len);
831
832 /* verify cookie callback */
31011544 833 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
834 unsigned int cookie_len);
835
3fa2812f
BS
836 /* TLS1.3 app-controlled cookie generate callback */
837 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
838 size_t *cookie_len);
839
840 /* TLS1.3 verify app-controlled cookie callback */
841 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
842 size_t cookie_len);
843
b6ba4014
MC
844 CRYPTO_EX_DATA ex_data;
845
846 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
847 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
848
849 STACK_OF(X509) *extra_certs;
850 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
851
852 /* Default values used when no per-SSL value is defined follow */
853
854 /* used if SSL's info_callback is NULL */
855 void (*info_callback) (const SSL *ssl, int type, int val);
856
fa7c2637
DSH
857 /*
858 * What we put in certificate_authorities extension for TLS 1.3
859 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
860 * earlier versions. If client_ca_names is populated then it is only used
861 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
862 */
863 STACK_OF(X509_NAME) *ca_names;
98732979 864 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
865
866 /*
867 * Default values to use in SSL structures follow (these are copied by
868 * SSL_new)
869 */
870
f7d53487
DSH
871 uint32_t options;
872 uint32_t mode;
7946ab33
KR
873 int min_proto_version;
874 int max_proto_version;
12472b45 875 size_t max_cert_list;
b6ba4014
MC
876
877 struct cert_st /* CERT */ *cert;
878 int read_ahead;
879
880 /* callback that allows applications to peek at protocol messages */
881 void (*msg_callback) (int write_p, int version, int content_type,
882 const void *buf, size_t len, SSL *ssl, void *arg);
883 void *msg_callback_arg;
884
f7d53487 885 uint32_t verify_mode;
ec60ccc1 886 size_t sid_ctx_length;
b6ba4014
MC
887 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
888 /* called 'verify_callback' in the SSL */
889 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
890
891 /* Default generate session ID callback. */
892 GEN_SESSION_CB generate_session_id;
893
894 X509_VERIFY_PARAM *param;
895
896 int quiet_shutdown;
897
a230b26e
EK
898# ifndef OPENSSL_NO_CT
899 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 900 /*
a230b26e
EK
901 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
902 * If they are not, the connection should be aborted.
903 */
43341433 904 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 905 void *ct_validation_callback_arg;
a230b26e 906# endif
ed29e82a 907
d102d9df
MC
908 /*
909 * If we're using more than one pipeline how should we divide the data
910 * up between the pipes?
911 */
7ee8627f 912 size_t split_send_fragment;
b6ba4014
MC
913 /*
914 * Maximum amount of data to send in one fragment. actual record size can
915 * be more than this due to padding and MAC overheads.
916 */
7ee8627f 917 size_t max_send_fragment;
b6ba4014 918
d102d9df 919 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 920 size_t max_pipelines;
d102d9df 921
dad78fb1
MC
922 /* The default read buffer length to use (0 means not set) */
923 size_t default_read_buf_len;
924
a230b26e 925# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
926 /*
927 * Engine to pass requests for client certs to
928 */
929 ENGINE *client_cert_engine;
a230b26e 930# endif
b6ba4014 931
a9c0d8be
DB
932 /* ClientHello callback. Mostly for extensions, but not entirely. */
933 SSL_client_hello_cb_fn client_hello_cb;
934 void *client_hello_cb_arg;
6b1bb98f 935
aff8c126
RS
936 /* TLS extensions. */
937 struct {
938 /* TLS extensions servername callback */
939 int (*servername_cb) (SSL *, int *, void *);
940 void *servername_arg;
941 /* RFC 4507 session ticket keys */
942 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 943 SSL_CTX_EXT_SECURE *secure;
aff8c126
RS
944 /* Callback to support customisation of ticket key setting */
945 int (*ticket_key_cb) (SSL *ssl,
946 unsigned char *name, unsigned char *iv,
947 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
948
949 /* certificate status request info */
950 /* Callback for status request */
951 int (*status_cb) (SSL *ssl, void *arg);
952 void *status_arg;
953 /* ext status type used for CSR extension (OCSP Stapling) */
954 int status_type;
cf72c757
F
955 /* RFC 4366 Maximum Fragment Length Negotiation */
956 uint8_t max_fragment_len_mode;
b6ba4014 957
aff8c126
RS
958# ifndef OPENSSL_NO_EC
959 /* EC extension values inherited by SSL structure */
960 size_t ecpointformats_len;
961 unsigned char *ecpointformats;
962 size_t supportedgroups_len;
9e84a42d 963 uint16_t *supportedgroups;
aff8c126 964# endif /* OPENSSL_NO_EC */
b6ba4014 965
aff8c126
RS
966 /*
967 * ALPN information (we are in the process of transitioning from NPN to
968 * ALPN.)
969 */
b6ba4014
MC
970
971 /*-
972 * For a server, this contains a callback function that allows the
973 * server to select the protocol for the connection.
974 * out: on successful return, this must point to the raw protocol
975 * name (without the length prefix).
976 * outlen: on successful return, this contains the length of |*out|.
977 * in: points to the client's list of supported protocols in
978 * wire-format.
979 * inlen: the length of |in|.
980 */
aff8c126
RS
981 int (*alpn_select_cb) (SSL *s,
982 const unsigned char **out,
983 unsigned char *outlen,
984 const unsigned char *in,
985 unsigned int inlen, void *arg);
986 void *alpn_select_cb_arg;
b6ba4014 987
aff8c126
RS
988 /*
989 * For a client, this contains the list of supported protocols in wire
990 * format.
991 */
992 unsigned char *alpn;
993 size_t alpn_len;
994
e3bc1305 995# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
996 /* Next protocol negotiation information */
997
998 /*
999 * For a server, this contains a callback function by which the set of
1000 * advertised protocols can be provided.
1001 */
8cbfcc70 1002 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
1003 void *npn_advertised_cb_arg;
1004 /*
1005 * For a client, this contains a callback function that selects the next
1006 * protocol from the list provided by the server.
1007 */
8cbfcc70 1008 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1009 void *npn_select_cb_arg;
1010# endif
43054d3d
MC
1011
1012 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1013 } ext;
1014
1015# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1016 SSL_psk_client_cb_func psk_client_callback;
1017 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1018# endif
3a7c56b2 1019 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1020 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1021
1022# ifndef OPENSSL_NO_SRP
1023 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1024# endif
b6ba4014 1025
919ba009
VD
1026 /* Shared DANE context */
1027 struct dane_ctx_st dane;
1028
1fb6b0bf 1029# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1030 /* SRTP profiles we are willing to do from RFC 5764 */
1031 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1032# endif
b6ba4014
MC
1033 /*
1034 * Callback for disabling session caching and ticket support on a session
1035 * basis, depending on the chosen cipher.
1036 */
1037 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1038
16203f7b 1039 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1040
1041 /*
1042 * Callback for logging key material for use with debugging tools like
1043 * Wireshark. The callback should log `line` followed by a newline.
1044 */
1045 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1046
4e8548e8
MC
1047 /*
1048 * The maximum number of bytes advertised in session tickets that can be
1049 * sent as early data.
1050 */
3fc8d856 1051 uint32_t max_early_data;
c649d10d 1052
4e8548e8
MC
1053 /*
1054 * The maximum number of bytes of early data that a server will tolerate
1055 * (which should be at least as much as max_early_data).
1056 */
1057 uint32_t recv_max_early_data;
1058
c649d10d
TS
1059 /* TLS1.3 padding callback */
1060 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1061 void *record_padding_arg;
1062 size_t block_padding;
df0fed9a
TS
1063
1064 /* Session ticket appdata */
1065 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1066 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1067 void *ticket_cb_data;
9d0a8bb7
MC
1068
1069 /* The number of TLS1.3 tickets to automatically send */
1070 size_t num_tickets;
c9598459
MC
1071
1072 /* Callback to determine if early_data is acceptable or not */
1073 SSL_allow_early_data_cb_fn allow_early_data_cb;
1074 void *allow_early_data_cb_data;
e97be718
MC
1075
1076 /* Do we advertise Post-handshake auth support? */
1077 int pha_enabled;
9f5a87fd
PY
1078
1079 /* Callback for SSL async handling */
1080 SSL_async_callback_fn async_cb;
1081 void *async_cb_arg;
b6ba4014
MC
1082};
1083
555cbb32
TS
1084typedef struct cert_pkey_st CERT_PKEY;
1085
b6ba4014
MC
1086struct ssl_st {
1087 /*
1088 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1089 * DTLS1_VERSION)
1090 */
1091 int version;
b6ba4014
MC
1092 /* SSLv3 */
1093 const SSL_METHOD *method;
1094 /*
1095 * There are 2 BIO's even though they are normally both the same. This
1096 * is so data can be read and written to different handlers
1097 */
1098 /* used by SSL_read */
1099 BIO *rbio;
1100 /* used by SSL_write */
1101 BIO *wbio;
1102 /* used during session-id reuse to concatenate messages */
1103 BIO *bbio;
1104 /*
1105 * This holds a variable that indicates what we were doing when a 0 or -1
1106 * is returned. This is needed for non-blocking IO so we know what
1107 * request needs re-doing when in SSL_accept or SSL_connect
1108 */
1109 int rwstate;
b6ba4014
MC
1110 int (*handshake_func) (SSL *);
1111 /*
1112 * Imagine that here's a boolean member "init" that is switched as soon
1113 * as SSL_set_{accept/connect}_state is called for the first time, so
1114 * that "state" and "handshake_func" are properly initialized. But as
1115 * handshake_func is == 0 until then, we use this test instead of an
1116 * "init" member.
1117 */
23a635c0 1118 /* are we the server side? */
b6ba4014
MC
1119 int server;
1120 /*
1121 * Generate a new session or reuse an old one.
1122 * NB: For servers, the 'new' session may actually be a previously
1123 * cached session or even the previous session unless
1124 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1125 */
1126 int new_session;
1127 /* don't send shutdown packets */
1128 int quiet_shutdown;
1129 /* we have shut things down, 0x01 sent, 0x02 for received */
1130 int shutdown;
1131 /* where we are */
d6f1a6e9 1132 OSSL_STATEM statem;
49e7fe12 1133 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1134 BUF_MEM *init_buf; /* buffer used during init */
1135 void *init_msg; /* pointer to handshake message body, set by
1136 * ssl3_get_message() */
eda75751
MC
1137 size_t init_num; /* amount read/written */
1138 size_t init_off; /* amount read/written */
555cbb32
TS
1139
1140 struct {
1141 long flags;
1142 size_t read_mac_secret_size;
1143 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1144 size_t write_mac_secret_size;
1145 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1146 unsigned char server_random[SSL3_RANDOM_SIZE];
1147 unsigned char client_random[SSL3_RANDOM_SIZE];
1148 /* flags for countermeasure against known-IV weakness */
1149 int need_empty_fragments;
1150 int empty_fragment_done;
1151 /* used during startup, digest all incoming/outgoing packets */
1152 BIO *handshake_buffer;
1153 /*
1154 * When handshake digest is determined, buffer is hashed and
1155 * freed and MD_CTX for the required digest is stored here.
1156 */
1157 EVP_MD_CTX *handshake_dgst;
1158 /*
1159 * Set whenever an expected ChangeCipherSpec message is processed.
1160 * Unset when the peer's Finished message is received.
1161 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1162 */
1163 int change_cipher_spec;
1164 int warn_alert;
1165 int fatal_alert;
1166 /*
1167 * we allow one fatal and one warning alert to be outstanding, send close
1168 * alert via the warning alert
1169 */
1170 int alert_dispatch;
1171 unsigned char send_alert[2];
1172 /*
1173 * This flag is set when we should renegotiate ASAP, basically when there
1174 * is no more data in the read or write buffers
1175 */
1176 int renegotiate;
1177 int total_renegotiations;
1178 int num_renegotiations;
1179 int in_read_app_data;
1180 struct {
1181 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1182 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1183 size_t finish_md_len;
1184 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1185 size_t peer_finish_md_len;
1186 size_t message_size;
1187 int message_type;
1188 /* used to hold the new cipher we are going to use */
1189 const SSL_CIPHER *new_cipher;
1190# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1191 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1192# endif
1193 /* used for certificate requests */
1194 int cert_req;
1195 /* Certificate types in certificate request message. */
1196 uint8_t *ctype;
1197 size_t ctype_len;
1198 /* Certificate authorities list peer sent */
1199 STACK_OF(X509_NAME) *peer_ca_names;
1200 size_t key_block_length;
1201 unsigned char *key_block;
1202 const EVP_CIPHER *new_sym_enc;
1203 const EVP_MD *new_hash;
1204 int new_mac_pkey_type;
1205 size_t new_mac_secret_size;
1206# ifndef OPENSSL_NO_COMP
1207 const SSL_COMP *new_compression;
1208# else
1209 char *new_compression;
1210# endif
1211 int cert_request;
1212 /* Raw values of the cipher list from a client */
1213 unsigned char *ciphers_raw;
1214 size_t ciphers_rawlen;
1215 /* Temporary storage for premaster secret */
1216 unsigned char *pms;
1217 size_t pmslen;
1218# ifndef OPENSSL_NO_PSK
1219 /* Temporary storage for PSK key */
1220 unsigned char *psk;
1221 size_t psklen;
1222# endif
1223 /* Signature algorithm we actually use */
1224 const struct sigalg_lookup_st *sigalg;
1225 /* Pointer to certificate we use */
1226 CERT_PKEY *cert;
1227 /*
1228 * signature algorithms peer reports: e.g. supported signature
1229 * algorithms extension for server or as part of a certificate
1230 * request for client.
1231 * Keep track of the algorithms for TLS and X.509 usage separately.
1232 */
1233 uint16_t *peer_sigalgs;
1234 uint16_t *peer_cert_sigalgs;
1235 /* Size of above arrays */
1236 size_t peer_sigalgslen;
1237 size_t peer_cert_sigalgslen;
1238 /* Sigalg peer actually uses */
1239 const struct sigalg_lookup_st *peer_sigalg;
1240 /*
1241 * Set if corresponding CERT_PKEY can be used with current
1242 * SSL session: e.g. appropriate curve, signature algorithms etc.
1243 * If zero it can't be used at all.
1244 */
1245 uint32_t valid_flags[SSL_PKEY_NUM];
1246 /*
1247 * For servers the following masks are for the key and auth algorithms
1248 * that are supported by the certs below. For clients they are masks of
1249 * *disabled* algorithms based on the current session.
1250 */
1251 uint32_t mask_k;
1252 uint32_t mask_a;
1253 /*
1254 * The following are used by the client to see if a cipher is allowed or
1255 * not. It contains the minimum and maximum version the client's using
1256 * based on what it knows so far.
1257 */
1258 int min_ver;
1259 int max_ver;
1260 } tmp;
1261
1262 /* Connection binding to prevent renegotiation attacks */
1263 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1264 size_t previous_client_finished_len;
1265 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1266 size_t previous_server_finished_len;
1267 int send_connection_binding; /* TODOEKR */
1268
1269# ifndef OPENSSL_NO_NEXTPROTONEG
1270 /*
1271 * Set if we saw the Next Protocol Negotiation extension from our peer.
1272 */
1273 int npn_seen;
1274# endif
1275
1276 /*
1277 * ALPN information (we are in the process of transitioning from NPN to
1278 * ALPN.)
1279 */
1280
1281 /*
1282 * In a server these point to the selected ALPN protocol after the
1283 * ClientHello has been processed. In a client these contain the protocol
1284 * that the server selected once the ServerHello has been processed.
1285 */
1286 unsigned char *alpn_selected;
1287 size_t alpn_selected_len;
1288 /* used by the server to know what options were proposed */
1289 unsigned char *alpn_proposed;
1290 size_t alpn_proposed_len;
1291 /* used by the client to know if it actually sent alpn */
1292 int alpn_sent;
1293
1294# ifndef OPENSSL_NO_EC
1295 /*
1296 * This is set to true if we believe that this is a version of Safari
1297 * running on OS X 10.6 or newer. We wish to know this because Safari on
1298 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1299 */
1300 char is_probably_safari;
1301# endif /* !OPENSSL_NO_EC */
1302
1303 /* For clients: peer temporary key */
1304# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1305 /* The group_id for the DH/ECDH key */
1306 uint16_t group_id;
1307 EVP_PKEY *peer_tmp;
1308# endif
1309
1310 } s3;
1311
b6ba4014 1312 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1313 /* callback that allows applications to peek at protocol messages */
1314 void (*msg_callback) (int write_p, int version, int content_type,
1315 const void *buf, size_t len, SSL *ssl, void *arg);
1316 void *msg_callback_arg;
1317 int hit; /* reusing a previous session */
1318 X509_VERIFY_PARAM *param;
919ba009 1319 /* Per connection DANE state */
b9aec69a 1320 SSL_DANE dane;
b6ba4014
MC
1321 /* crypto */
1322 STACK_OF(SSL_CIPHER) *cipher_list;
1323 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1324 /* TLSv1.3 specific ciphersuites */
1325 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1326 /*
1327 * These are the ones being used, the ones in SSL_SESSION are the ones to
1328 * be 'copied' into these ones
1329 */
f7d53487 1330 uint32_t mac_flags;
34574f19 1331 /*
4ff1a526 1332 * The TLS1.3 secrets.
34574f19
MC
1333 */
1334 unsigned char early_secret[EVP_MAX_MD_SIZE];
1335 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1336 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1337 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1338 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1339 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1340 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1341 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1342 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1343 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1344 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1345 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
b6ba4014 1346 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1347 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1348 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1349 COMP_CTX *compress; /* compression */
b6ba4014 1350 COMP_CTX *expand; /* uncompress */
b6ba4014 1351 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1352 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1353 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1354 /* session info */
1355 /* client cert? */
1356 /* This is used to hold the server certificate used */
1357 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1358
1359 /*
1360 * The hash of all messages prior to the CertificateVerify, and the length
1361 * of that hash.
1362 */
1363 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1364 size_t cert_verify_hash_len;
1365
7d061fce 1366 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1367 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1368 hello_retry_request;
7d061fce 1369
b6ba4014
MC
1370 /*
1371 * the session_id_context is used to ensure sessions are only reused in
1372 * the appropriate context
1373 */
ec60ccc1 1374 size_t sid_ctx_length;
b6ba4014
MC
1375 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1376 /* This can also be in the session once a session is established */
1377 SSL_SESSION *session;
9368f865
MC
1378 /* TLSv1.3 PSK session */
1379 SSL_SESSION *psksession;
add8d0e9
MC
1380 unsigned char *psksession_id;
1381 size_t psksession_id_len;
b6ba4014
MC
1382 /* Default generate session ID callback. */
1383 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1384 /*
1385 * The temporary TLSv1.3 session id. This isn't really a session id at all
1386 * but is a random value sent in the legacy session id field.
1387 */
1388 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1389 size_t tmp_session_id_len;
b6ba4014
MC
1390 /* Used in SSL3 */
1391 /*
1392 * 0 don't care about verify failure.
1393 * 1 fail if verify fails
1394 */
f7d53487 1395 uint32_t verify_mode;
b6ba4014
MC
1396 /* fail if callback returns 0 */
1397 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1398 /* optional informational callback */
1399 void (*info_callback) (const SSL *ssl, int type, int val);
1400 /* error bytes to be written */
1401 int error;
1402 /* actual code */
1403 int error_code;
a230b26e 1404# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1405 SSL_psk_client_cb_func psk_client_callback;
1406 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1407# endif
3a7c56b2 1408 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1409 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1410
b6ba4014 1411 SSL_CTX *ctx;
696178ed
DSH
1412 /* Verified chain of peer */
1413 STACK_OF(X509) *verified_chain;
b6ba4014 1414 long verify_result;
696178ed 1415 /* extra application data */
b6ba4014 1416 CRYPTO_EX_DATA ex_data;
98732979
MC
1417 /*
1418 * What we put in certificate_authorities extension for TLS 1.3
1419 * (ClientHello and CertificateRequest) or just client cert requests for
1420 * earlier versions. If client_ca_names is populated then it is only used
1421 * for client cert requests, and in preference to ca_names.
1422 */
fa7c2637 1423 STACK_OF(X509_NAME) *ca_names;
98732979 1424 STACK_OF(X509_NAME) *client_ca_names;
2f545ae4 1425 CRYPTO_REF_COUNT references;
b6ba4014 1426 /* protocol behaviour */
f7d53487 1427 uint32_t options;
b6ba4014 1428 /* API behaviour */
f7d53487 1429 uint32_t mode;
7946ab33
KR
1430 int min_proto_version;
1431 int max_proto_version;
12472b45 1432 size_t max_cert_list;
b6ba4014 1433 int first_packet;
7acb8b64
MC
1434 /*
1435 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1436 * secret and SSLv3/TLS (<=1.2) rollback check
1437 */
b6ba4014 1438 int client_version;
d102d9df
MC
1439 /*
1440 * If we're using more than one pipeline how should we divide the data
1441 * up between the pipes?
1442 */
7ee8627f 1443 size_t split_send_fragment;
d102d9df
MC
1444 /*
1445 * Maximum amount of data to send in one fragment. actual record size can
1446 * be more than this due to padding and MAC overheads.
1447 */
7ee8627f 1448 size_t max_send_fragment;
d102d9df 1449 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1450 size_t max_pipelines;
aff8c126
RS
1451
1452 struct {
b186a592
MC
1453 /* Built-in extension flags */
1454 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1455 /* TLS extension debug callback */
1ed327f7
RS
1456 void (*debug_cb)(SSL *s, int client_server, int type,
1457 const unsigned char *data, int len, void *arg);
aff8c126
RS
1458 void *debug_arg;
1459 char *hostname;
1460 /* certificate status request info */
1461 /* Status type or -1 if no status type */
1462 int status_type;
1463 /* Raw extension data, if seen */
1464 unsigned char *scts;
1465 /* Length of raw extension data, if seen */
1466 uint16_t scts_len;
1467 /* Expect OCSP CertificateStatus message */
1468 int status_expected;
1469
1470 struct {
1471 /* OCSP status request only */
1472 STACK_OF(OCSP_RESPID) *ids;
1473 X509_EXTENSIONS *exts;
1474 /* OCSP response received or to be sent */
1475 unsigned char *resp;
1476 size_t resp_len;
1477 } ocsp;
1478
1479 /* RFC4507 session ticket expected to be received or sent */
1480 int ticket_expected;
1481# ifndef OPENSSL_NO_EC
1482 size_t ecpointformats_len;
1483 /* our list */
1484 unsigned char *ecpointformats;
f9df0a77 1485# endif /* OPENSSL_NO_EC */
aff8c126
RS
1486 size_t supportedgroups_len;
1487 /* our list */
9e84a42d 1488 uint16_t *supportedgroups;
aff8c126
RS
1489 /* TLS Session Ticket extension override */
1490 TLS_SESSION_TICKET_EXT *session_ticket;
1491 /* TLS Session Ticket extension callback */
1492 tls_session_ticket_ext_cb_fn session_ticket_cb;
1493 void *session_ticket_cb_arg;
1494 /* TLS pre-shared secret session resumption */
1495 tls_session_secret_cb_fn session_secret_cb;
1496 void *session_secret_cb_arg;
1497 /*
1498 * For a client, this contains the list of supported protocols in wire
1499 * format.
1500 */
1501 unsigned char *alpn;
1502 size_t alpn_len;
1503 /*
1504 * Next protocol negotiation. For the client, this is the protocol that
1505 * we sent in NextProtocol and is set when handling ServerHello
1506 * extensions. For a server, this is the client's selected_protocol from
1507 * NextProtocol and is set when handling the NextProtocol message, before
1508 * the Finished message.
1509 */
1510 unsigned char *npn;
1511 size_t npn_len;
b2f7e8c0 1512
4086b42b 1513 /* The available PSK key exchange modes */
b2f7e8c0 1514 int psk_kex_mode;
28a31a0a
MC
1515
1516 /* Set to one if we have negotiated ETM */
1517 int use_etm;
0a87d0ac 1518
1ea4d09a
MC
1519 /* Are we expecting to receive early data? */
1520 int early_data;
2c604cb9
MC
1521 /* Is the session suitable for early data? */
1522 int early_data_ok;
cfef5027
MC
1523
1524 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1525 unsigned char *tls13_cookie;
1526 size_t tls13_cookie_len;
c36001c3
MC
1527 /* Have we received a cookie from the client? */
1528 int cookieok;
1529
cf72c757
F
1530 /*
1531 * Maximum Fragment Length as per RFC 4366.
1532 * If this member contains one of the allowed values (1-4)
1533 * then we should include Maximum Fragment Length Negotiation
1534 * extension in Client Hello.
1535 * Please note that value of this member does not have direct
1536 * effect. The actual (binding) value is stored in SSL_SESSION,
1537 * as this extension is optional on server side.
1538 */
1539 uint8_t max_fragment_len_mode;
c96ce52c
MC
1540
1541 /*
1542 * On the client side the number of ticket identities we sent in the
1543 * ClientHello. On the server side the identity of the ticket we
1544 * selected.
1545 */
1546 int tick_identity;
aff8c126
RS
1547 } ext;
1548
a9c0d8be
DB
1549 /*
1550 * Parsed form of the ClientHello, kept around across client_hello_cb
1551 * calls.
1552 */
6b1bb98f
BK
1553 CLIENTHELLO_MSG *clienthello;
1554
b6ba4014
MC
1555 /*-
1556 * no further mod of servername
1557 * 0 : call the servername extension callback.
1558 * 1 : prepare 2, allow last ack just after in server callback.
1559 * 2 : don't call servername callback, no ack in server hello
1560 */
1561 int servername_done;
a230b26e 1562# ifndef OPENSSL_NO_CT
ed29e82a 1563 /*
a230b26e
EK
1564 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1565 * If they are not, the connection should be aborted.
1566 */
43341433 1567 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1568 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1569 void *ct_validation_callback_arg;
1570 /*
1571 * Consolidated stack of SCTs from all sources.
1572 * Lazily populated by CT_get_peer_scts(SSL*)
1573 */
1574 STACK_OF(SCT) *scts;
ed29e82a
RP
1575 /* Have we attempted to find/parse SCTs yet? */
1576 int scts_parsed;
a230b26e 1577# endif
222da979 1578 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1579# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1580 /* What we'll do */
1581 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1582 /* What's been chosen */
1583 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1584# endif
b6ba4014
MC
1585 /*-
1586 * 1 if we are renegotiating.
1587 * 2 if we are a server and are inside a handshake
1588 * (i.e. not just sending a HelloRequest)
1589 */
1590 int renegotiate;
44c04a2e 1591 /* If sending a KeyUpdate is pending */
4fbfe86a 1592 int key_update;
9d75dce3
TS
1593 /* Post-handshake authentication state */
1594 SSL_PHA_STATE post_handshake_auth;
32097b33 1595 int pha_enabled;
9d75dce3
TS
1596 uint8_t* pha_context;
1597 size_t pha_context_len;
1598 int certreqs_sent;
1599 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1600
a230b26e 1601# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1602 /* ctx for SRP authentication */
1603 SRP_CTX srp_ctx;
a230b26e 1604# endif
b6ba4014
MC
1605 /*
1606 * Callback for disabling session caching and ticket support on a session
1607 * basis, depending on the chosen cipher.
1608 */
1609 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1610 RECORD_LAYER rlayer;
a974e64a
MC
1611 /* Default password callback. */
1612 pem_password_cb *default_passwd_callback;
a974e64a
MC
1613 /* Default password callback user data. */
1614 void *default_passwd_callback_userdata;
07bbc92c
MC
1615 /* Async Job info */
1616 ASYNC_JOB *job;
ff75a257 1617 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1618 size_t asyncrw;
eda75751 1619
4e8548e8
MC
1620 /*
1621 * The maximum number of bytes advertised in session tickets that can be
1622 * sent as early data.
1623 */
3fc8d856 1624 uint32_t max_early_data;
4e8548e8
MC
1625 /*
1626 * The maximum number of bytes of early data that a server will tolerate
1627 * (which should be at least as much as max_early_data).
1628 */
1629 uint32_t recv_max_early_data;
1630
70ef40a0
MC
1631 /*
1632 * The number of bytes of early data received so far. If we accepted early
1633 * data then this is a count of the plaintext bytes. If we rejected it then
1634 * this is a count of the ciphertext bytes.
1635 */
1636 uint32_t early_data_count;
3fc8d856 1637
c649d10d
TS
1638 /* TLS1.3 padding callback */
1639 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1640 void *record_padding_arg;
1641 size_t block_padding;
1642
16203f7b 1643 CRYPTO_RWLOCK *lock;
9d0a8bb7
MC
1644 RAND_DRBG *drbg;
1645
1646 /* The number of TLS1.3 tickets to automatically send */
1647 size_t num_tickets;
1648 /* The number of TLS1.3 tickets actually sent so far */
1649 size_t sent_tickets;
4ff1a526
MC
1650 /* The next nonce value to use when we send a ticket on this connection */
1651 uint64_t next_ticket_nonce;
c9598459
MC
1652
1653 /* Callback to determine if early_data is acceptable or not */
1654 SSL_allow_early_data_cb_fn allow_early_data_cb;
1655 void *allow_early_data_cb_data;
9f5a87fd
PY
1656
1657 /* Callback for SSL async handling */
1658 SSL_async_callback_fn async_cb;
1659 void *async_cb_arg;
b6ba4014
MC
1660};
1661
f742cda8
DSH
1662/*
1663 * Structure containing table entry of values associated with the signature
1664 * algorithms (signature scheme) extension
1665*/
1666typedef struct sigalg_lookup_st {
1667 /* TLS 1.3 signature scheme name */
1668 const char *name;
1669 /* Raw value used in extension */
1670 uint16_t sigalg;
3d234c9e 1671 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1672 int hash;
3d234c9e 1673 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1674 int hash_idx;
f742cda8
DSH
1675 /* NID of signature algorithm */
1676 int sig;
17ae384e
DSH
1677 /* Index of signature algorithm */
1678 int sig_idx;
f742cda8
DSH
1679 /* Combined hash and signature NID, if any */
1680 int sigandhash;
1681 /* Required public key curve (ECDSA only) */
1682 int curve;
1683} SIGALG_LOOKUP;
1684
0e464d9d
DSH
1685typedef struct tls_group_info_st {
1686 int nid; /* Curve NID */
1687 int secbits; /* Bits of security (from SP800-57) */
9aaecbfc 1688 uint32_t flags; /* For group type and applicable TLS versions */
1689 uint16_t group_id; /* Group ID */
0e464d9d
DSH
1690} TLS_GROUP_INFO;
1691
1692/* flags values */
9aaecbfc 1693# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
1694# define TLS_GROUP_CURVE_PRIME 0x00000001U
1695# define TLS_GROUP_CURVE_CHAR2 0x00000002U
1696# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
1697# define TLS_GROUP_FFDHE 0x00000008U
1698# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
1699
1700# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
0e464d9d 1701
c04cd728
DSH
1702/*
1703 * Structure containing table entry of certificate info corresponding to
1704 * CERT_PKEY entries
1705 */
1706typedef struct {
ee215c7e 1707 int nid; /* NID of public key algorithm */
c04cd728
DSH
1708 uint32_t amask; /* authmask corresponding to key type */
1709} SSL_CERT_LOOKUP;
1710
b6ba4014
MC
1711/* DTLS structures */
1712
a230b26e
EK
1713# ifndef OPENSSL_NO_SCTP
1714# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1715# endif
b6ba4014
MC
1716
1717/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1718# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1719
e3d0dae7
MC
1720/*
1721 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1722 * header as well as the handshake message header.
e3d0dae7 1723 */
a230b26e 1724# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1725
b6ba4014
MC
1726struct dtls1_retransmit_state {
1727 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1728 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1729 COMP_CTX *compress; /* compression */
b6ba4014
MC
1730 SSL_SESSION *session;
1731 unsigned short epoch;
1732};
1733
1734struct hm_header_st {
1735 unsigned char type;
7ee8627f 1736 size_t msg_len;
b6ba4014 1737 unsigned short seq;
7ee8627f
MC
1738 size_t frag_off;
1739 size_t frag_len;
b6ba4014
MC
1740 unsigned int is_ccs;
1741 struct dtls1_retransmit_state saved_retransmit_state;
1742};
1743
b6ba4014
MC
1744struct dtls1_timeout_st {
1745 /* Number of read timeouts so far */
1746 unsigned int read_timeouts;
1747 /* Number of write timeouts so far */
1748 unsigned int write_timeouts;
1749 /* Number of alerts received so far */
1750 unsigned int num_alerts;
1751};
1752
b6ba4014
MC
1753typedef struct hm_fragment_st {
1754 struct hm_header_st msg_header;
1755 unsigned char *fragment;
1756 unsigned char *reassembly;
1757} hm_fragment;
1758
cf2cede4
RS
1759typedef struct pqueue_st pqueue;
1760typedef struct pitem_st pitem;
1761
1762struct pitem_st {
1763 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1764 void *data;
1765 pitem *next;
1766};
1767
1768typedef struct pitem_st *piterator;
1769
1770pitem *pitem_new(unsigned char *prio64be, void *data);
1771void pitem_free(pitem *item);
a230b26e 1772pqueue *pqueue_new(void);
cf2cede4
RS
1773void pqueue_free(pqueue *pq);
1774pitem *pqueue_insert(pqueue *pq, pitem *item);
1775pitem *pqueue_peek(pqueue *pq);
1776pitem *pqueue_pop(pqueue *pq);
1777pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1778pitem *pqueue_iterator(pqueue *pq);
1779pitem *pqueue_next(piterator *iter);
8b0e934a 1780size_t pqueue_size(pqueue *pq);
cf2cede4 1781
b6ba4014 1782typedef struct dtls1_state_st {
b6ba4014 1783 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1784 size_t cookie_len;
e27f234a 1785 unsigned int cookie_verified;
b6ba4014
MC
1786 /* handshake message numbers */
1787 unsigned short handshake_write_seq;
1788 unsigned short next_handshake_write_seq;
1789 unsigned short handshake_read_seq;
b6ba4014 1790 /* Buffered handshake messages */
cf2cede4 1791 pqueue *buffered_messages;
b6ba4014 1792 /* Buffered (sent) handshake records */
cf2cede4 1793 pqueue *sent_messages;
7ee8627f
MC
1794 size_t link_mtu; /* max on-the-wire DTLS packet size */
1795 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1796 struct hm_header_st w_msg_hdr;
1797 struct hm_header_st r_msg_hdr;
1798 struct dtls1_timeout_st timeout;
1799 /*
e72040c1 1800 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1801 */
1802 struct timeval next_timeout;
1803 /* Timeout duration */
fa4b82cc
AH
1804 unsigned int timeout_duration_us;
1805
b6ba4014 1806 unsigned int retransmitting;
a230b26e 1807# ifndef OPENSSL_NO_SCTP
b6ba4014 1808 int shutdown_received;
a230b26e 1809# endif
fa4b82cc
AH
1810
1811 DTLS_timer_cb timer_cb;
1812
b6ba4014
MC
1813} DTLS1_STATE;
1814
0f113f3e
MC
1815# ifndef OPENSSL_NO_EC
1816/*
1817 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1818 */
0f113f3e
MC
1819# define EXPLICIT_PRIME_CURVE_TYPE 1
1820# define EXPLICIT_CHAR2_CURVE_TYPE 2
1821# define NAMED_CURVE_TYPE 3
1822# endif /* OPENSSL_NO_EC */
1823
a497cf25 1824struct cert_pkey_st {
0f113f3e
MC
1825 X509 *x509;
1826 EVP_PKEY *privatekey;
0f113f3e
MC
1827 /* Chain for this certificate */
1828 STACK_OF(X509) *chain;
50e735f9
MC
1829 /*-
1830 * serverinfo data for this certificate. The data is in TLS Extension
1831 * wire format, specifically it's a series of records like:
1832 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1833 * uint16_t length;
1834 * uint8_t data[length];
1835 */
0f113f3e
MC
1836 unsigned char *serverinfo;
1837 size_t serverinfo_length;
a497cf25 1838};
2ea80354 1839/* Retrieve Suite B flags */
0f113f3e 1840# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1841/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1842# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1843 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1844
787d9ec7
MC
1845typedef enum {
1846 ENDPOINT_CLIENT = 0,
1847 ENDPOINT_SERVER,
1848 ENDPOINT_BOTH
1849} ENDPOINT;
1850
1851
b83294fe 1852typedef struct {
0f113f3e 1853 unsigned short ext_type;
787d9ec7 1854 ENDPOINT role;
43ae5eed
MC
1855 /* The context which this extension applies to */
1856 unsigned int context;
0f113f3e
MC
1857 /*
1858 * Per-connection flags relating to this extension type: not used if
1859 * part of an SSL_CTX structure.
1860 */
f7d53487 1861 uint32_t ext_flags;
cd17bb19
MC
1862 SSL_custom_ext_add_cb_ex add_cb;
1863 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 1864 void *add_arg;
cd17bb19 1865 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 1866 void *parse_arg;
ecf4d660 1867} custom_ext_method;
b83294fe 1868
28ea0a0c
DSH
1869/* ext_flags values */
1870
0f113f3e
MC
1871/*
1872 * Indicates an extension has been received. Used to check for unsolicited or
1873 * duplicate extensions.
28ea0a0c 1874 */
0f113f3e
MC
1875# define SSL_EXT_FLAG_RECEIVED 0x1
1876/*
1877 * Indicates an extension has been sent: used to enable sending of
1878 * corresponding ServerHello extension.
28ea0a0c 1879 */
0f113f3e 1880# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1881
b83294fe 1882typedef struct {
0f113f3e
MC
1883 custom_ext_method *meths;
1884 size_t meths_count;
ecf4d660 1885} custom_ext_methods;
b83294fe 1886
0f113f3e
MC
1887typedef struct cert_st {
1888 /* Current active set */
1889 /*
1890 * ALWAYS points to an element of the pkeys array
1891 * Probably it would make more sense to store
1892 * an index, not a pointer.
1893 */
1894 CERT_PKEY *key;
0f113f3e 1895# ifndef OPENSSL_NO_DH
e2b420fd 1896 EVP_PKEY *dh_tmp;
0f113f3e
MC
1897 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1898 int dh_tmp_auto;
0f113f3e
MC
1899# endif
1900 /* Flags related to certificates */
f7d53487 1901 uint32_t cert_flags;
0f113f3e 1902 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
1903 /* Custom certificate types sent in certificate request message. */
1904 uint8_t *ctype;
1905 size_t ctype_len;
0f113f3e 1906 /*
60250017 1907 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1908 * the client hello as the supported signature algorithms extension. For
1909 * servers it represents the signature algorithms we are willing to use.
1910 */
98c792d1 1911 uint16_t *conf_sigalgs;
0f113f3e
MC
1912 /* Size of above array */
1913 size_t conf_sigalgslen;
1914 /*
1915 * Client authentication signature algorithms, if not set then uses
1916 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1917 * to the client in a certificate request for TLS 1.2. On a client this
1918 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1919 * authentication.
1920 */
98c792d1 1921 uint16_t *client_sigalgs;
0f113f3e
MC
1922 /* Size of above array */
1923 size_t client_sigalgslen;
1924 /*
1925 * Signature algorithms shared by client and server: cached because these
1926 * are used most often.
1927 */
4d43ee28 1928 const SIGALG_LOOKUP **shared_sigalgs;
0f113f3e
MC
1929 size_t shared_sigalgslen;
1930 /*
1931 * Certificate setup callback: if set is called whenever a certificate
1932 * may be required (client or server). the callback can then examine any
1933 * appropriate parameters and setup any certificates required. This
1934 * allows advanced applications to select certificates on the fly: for
1935 * example based on supported signature algorithms or curves.
1936 */
1937 int (*cert_cb) (SSL *ssl, void *arg);
1938 void *cert_cb_arg;
1939 /*
1940 * Optional X509_STORE for chain building or certificate validation If
1941 * NULL the parent SSL_CTX store is used instead.
1942 */
1943 X509_STORE *chain_store;
1944 X509_STORE *verify_store;
43ae5eed
MC
1945 /* Custom extensions */
1946 custom_ext_methods custext;
0f113f3e 1947 /* Security callback */
e4646a89 1948 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1949 void *other, void *ex);
1950 /* Security level */
1951 int sec_level;
1952 void *sec_ex;
a230b26e 1953# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1954 /* If not NULL psk identity hint to use for servers */
1955 char *psk_identity_hint;
a230b26e 1956# endif
2f545ae4 1957 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1958 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1959} CERT;
1960
0f113f3e 1961# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1962
1963/*
1964 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1965 * of a mess of functions, but hell, think of it as an opaque structure :-)
1966 */
1967typedef struct ssl3_enc_method {
72716e79 1968 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1969 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1970 int (*setup_key_block) (SSL *);
1971 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1972 size_t, size_t *);
0f113f3e 1973 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1974 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1975 const char *client_finished_label;
8b0e934a 1976 size_t client_finished_label_len;
0f113f3e 1977 const char *server_finished_label;
8b0e934a 1978 size_t server_finished_label_len;
0f113f3e
MC
1979 int (*alert_value) (int);
1980 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1981 const char *, size_t,
1982 const unsigned char *, size_t,
1983 int use_context);
1984 /* Various flags indicating protocol version requirements */
f7d53487 1985 uint32_t enc_flags;
0f113f3e 1986 /* Set the handshake header */
a29fa98c 1987 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1988 /* Close construction of the handshake message */
4a01c59f 1989 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1990 /* Write out handshake message */
1991 int (*do_write) (SSL *s);
1992} SSL3_ENC_METHOD;
1993
a29fa98c
MC
1994# define ssl_set_handshake_header(s, pkt, htype) \
1995 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1996# define ssl_close_construct_packet(s, pkt, htype) \
1997 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1998# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1999
2000/* Values for enc_flags */
2001
2002/* Uses explicit IV for CBC mode */
0f113f3e 2003# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2004/* Uses signature algorithms extension */
0f113f3e 2005# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2006/* Uses SHA256 default PRF */
0f113f3e 2007# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2008/* Is DTLS */
0f113f3e
MC
2009# define SSL_ENC_FLAG_DTLS 0x8
2010/*
2011 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2012 * apply to others in future.
4221c0dd 2013 */
0f113f3e 2014# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2015
0f113f3e 2016# ifndef OPENSSL_NO_COMP
651d0aff 2017/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
2018typedef struct ssl3_comp_st {
2019 int comp_id; /* The identifier byte for this compression
2020 * type */
2021 char *name; /* Text name used for the compression type */
2022 COMP_METHOD *method; /* The method :-) */
2023} SSL3_COMP;
2024# endif
dfeab068 2025
f7f2a01d
MC
2026typedef enum downgrade_en {
2027 DOWNGRADE_NONE,
2028 DOWNGRADE_TO_1_2,
2029 DOWNGRADE_TO_1_1
2030} DOWNGRADE;
2031
cbb09544
MC
2032/*
2033 * Dummy status type for the status_type extension. Indicates no status type
2034 * set
2035 */
2036#define TLSEXT_STATUSTYPE_nothing -1
2037
703bcee0
MC
2038/* Sigalgs values */
2039#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2040#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2041#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2042#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2043#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2044#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2045#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2046#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2047#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2048#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2049#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2050#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2051#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2052#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2053#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2054#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2055#define TLSEXT_SIGALG_dsa_sha256 0x0402
2056#define TLSEXT_SIGALG_dsa_sha384 0x0502
2057#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2058#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0
MC
2059#define TLSEXT_SIGALG_dsa_sha1 0x0202
2060#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2061#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2062#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2063
3d234c9e 2064#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2065#define TLSEXT_SIGALG_ed448 0x0808
3d234c9e 2066
b2f7e8c0
MC
2067/* Known PSK key exchange modes */
2068#define TLSEXT_KEX_MODE_KE 0x00
2069#define TLSEXT_KEX_MODE_KE_DHE 0x01
2070
2071/*
2072 * Internal representations of key exchange modes
2073 */
2074#define TLSEXT_KEX_MODE_FLAG_NONE 0
2075#define TLSEXT_KEX_MODE_FLAG_KE 1
2076#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2077
555cbb32
TS
2078#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2079 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2080
703bcee0
MC
2081/* A dummy signature value not valid for TLSv1.2 signature algs */
2082#define TLSEXT_signature_rsa_pss 0x0101
2083
643a3580
MC
2084/* TLSv1.3 downgrade protection sentinel values */
2085extern const unsigned char tls11downgrade[8];
2086extern const unsigned char tls12downgrade[8];
703bcee0 2087
3ed449e9 2088extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2089
2b8fa1d5
KR
2090__owur const SSL_METHOD *ssl_bad_method(int ver);
2091__owur const SSL_METHOD *sslv3_method(void);
2092__owur const SSL_METHOD *sslv3_server_method(void);
2093__owur const SSL_METHOD *sslv3_client_method(void);
2094__owur const SSL_METHOD *tlsv1_method(void);
2095__owur const SSL_METHOD *tlsv1_server_method(void);
2096__owur const SSL_METHOD *tlsv1_client_method(void);
2097__owur const SSL_METHOD *tlsv1_1_method(void);
2098__owur const SSL_METHOD *tlsv1_1_server_method(void);
2099__owur const SSL_METHOD *tlsv1_1_client_method(void);
2100__owur const SSL_METHOD *tlsv1_2_method(void);
2101__owur const SSL_METHOD *tlsv1_2_server_method(void);
2102__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2103__owur const SSL_METHOD *tlsv1_3_method(void);
2104__owur const SSL_METHOD *tlsv1_3_server_method(void);
2105__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2106__owur const SSL_METHOD *dtlsv1_method(void);
2107__owur const SSL_METHOD *dtlsv1_server_method(void);
2108__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2109__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2110__owur const SSL_METHOD *dtlsv1_2_method(void);
2111__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2112__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2113
161e0a61
BL
2114extern const SSL3_ENC_METHOD TLSv1_enc_data;
2115extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2116extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2117extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2118extern const SSL3_ENC_METHOD SSLv3_enc_data;
2119extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2120extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2121
4fa52141
VD
2122/*
2123 * Flags for SSL methods
2124 */
a230b26e
EK
2125# define SSL_METHOD_NO_FIPS (1U<<0)
2126# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2127
2128# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2129 s_connect, enc_data) \
4ebb342f 2130const SSL_METHOD *func_name(void) \
0f113f3e
MC
2131 { \
2132 static const SSL_METHOD func_name##_data= { \
2133 version, \
4fa52141
VD
2134 flags, \
2135 mask, \
0f113f3e
MC
2136 tls1_new, \
2137 tls1_clear, \
2138 tls1_free, \
2139 s_accept, \
2140 s_connect, \
2141 ssl3_read, \
2142 ssl3_peek, \
2143 ssl3_write, \
2144 ssl3_shutdown, \
2145 ssl3_renegotiate, \
2146 ssl3_renegotiate_check, \
0f113f3e
MC
2147 ssl3_read_bytes, \
2148 ssl3_write_bytes, \
2149 ssl3_dispatch_alert, \
2150 ssl3_ctrl, \
2151 ssl3_ctx_ctrl, \
2152 ssl3_get_cipher_by_char, \
2153 ssl3_put_cipher_by_char, \
2154 ssl3_pending, \
2155 ssl3_num_ciphers, \
2156 ssl3_get_cipher, \
0f113f3e
MC
2157 tls1_default_timeout, \
2158 &enc_data, \
2159 ssl_undefined_void_function, \
2160 ssl3_callback_ctrl, \
2161 ssl3_ctx_callback_ctrl, \
2162 }; \
2163 return &func_name##_data; \
2164 }
2165
ccae4a15 2166# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2167const SSL_METHOD *func_name(void) \
0f113f3e
MC
2168 { \
2169 static const SSL_METHOD func_name##_data= { \
2170 SSL3_VERSION, \
4fa52141
VD
2171 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2172 SSL_OP_NO_SSLv3, \
0f113f3e
MC
2173 ssl3_new, \
2174 ssl3_clear, \
2175 ssl3_free, \
2176 s_accept, \
2177 s_connect, \
2178 ssl3_read, \
2179 ssl3_peek, \
2180 ssl3_write, \
2181 ssl3_shutdown, \
2182 ssl3_renegotiate, \
2183 ssl3_renegotiate_check, \
0f113f3e
MC
2184 ssl3_read_bytes, \
2185 ssl3_write_bytes, \
2186 ssl3_dispatch_alert, \
2187 ssl3_ctrl, \
2188 ssl3_ctx_ctrl, \
2189 ssl3_get_cipher_by_char, \
2190 ssl3_put_cipher_by_char, \
2191 ssl3_pending, \
2192 ssl3_num_ciphers, \
2193 ssl3_get_cipher, \
0f113f3e
MC
2194 ssl3_default_timeout, \
2195 &SSLv3_enc_data, \
2196 ssl_undefined_void_function, \
2197 ssl3_callback_ctrl, \
2198 ssl3_ctx_callback_ctrl, \
2199 }; \
2200 return &func_name##_data; \
2201 }
2202
4fa52141 2203# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2204 s_connect, enc_data) \
4ebb342f 2205const SSL_METHOD *func_name(void) \
0f113f3e
MC
2206 { \
2207 static const SSL_METHOD func_name##_data= { \
2208 version, \
4fa52141
VD
2209 flags, \
2210 mask, \
0f113f3e
MC
2211 dtls1_new, \
2212 dtls1_clear, \
2213 dtls1_free, \
2214 s_accept, \
2215 s_connect, \
2216 ssl3_read, \
2217 ssl3_peek, \
2218 ssl3_write, \
2219 dtls1_shutdown, \
2220 ssl3_renegotiate, \
2221 ssl3_renegotiate_check, \
0f113f3e
MC
2222 dtls1_read_bytes, \
2223 dtls1_write_app_data_bytes, \
2224 dtls1_dispatch_alert, \
2225 dtls1_ctrl, \
2226 ssl3_ctx_ctrl, \
2227 ssl3_get_cipher_by_char, \
2228 ssl3_put_cipher_by_char, \
2229 ssl3_pending, \
2230 ssl3_num_ciphers, \
ca3895f0 2231 ssl3_get_cipher, \
0f113f3e
MC
2232 dtls1_default_timeout, \
2233 &enc_data, \
2234 ssl_undefined_void_function, \
2235 ssl3_callback_ctrl, \
2236 ssl3_ctx_callback_ctrl, \
2237 }; \
2238 return &func_name##_data; \
2239 }
2240
2241struct openssl_ssl_test_functions {
46417569 2242 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 2243 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
2244};
2245
3eb2aff4 2246const char *ssl_protocol_to_string(int version);
7d650072 2247
4020c0b3
DSH
2248/* Returns true if certificate and private key for 'idx' are present */
2249static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2250{
2251 if (idx < 0 || idx >= SSL_PKEY_NUM)
2252 return 0;
2253 return s->cert->pkeys[idx].x509 != NULL
2254 && s->cert->pkeys[idx].privatekey != NULL;
2255}
2256
ff6d20a6
DSH
2257static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2258 size_t *pgroupslen)
2259{
2260 *pgroups = s->session->ext.supportedgroups;
2261 *pgroupslen = s->session->ext.supportedgroups_len;
2262}
2263
0f113f3e 2264# ifndef OPENSSL_UNIT_TEST
e0fc7961 2265
4ee7d3f9
KR
2266__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2267__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
d02b48c6
RE
2268void ssl_clear_cipher_ctx(SSL *s);
2269int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
2270__owur CERT *ssl_cert_new(void);
2271__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2272void ssl_cert_clear_certs(CERT *c);
d02b48c6 2273void ssl_cert_free(CERT *c);
a84e5c9a 2274__owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
4bcdb4a6 2275__owur int ssl_get_new_session(SSL *s, int session);
6cc0b3c2
MC
2276__owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2277 size_t sess_id_len);
f63a17d6 2278__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2279__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2280__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2281DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2282__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2283 const SSL_CIPHER *const *bp);
f865b081
MC
2284__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2285 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2286 STACK_OF(SSL_CIPHER) **cipher_list,
2287 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2288 const char *rule_str,
2289 CERT *c);
f63a17d6 2290__owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
90134d98
BK
2291__owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2292 STACK_OF(SSL_CIPHER) **skp,
2293 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
f63a17d6 2294 int fatal);
d02b48c6 2295void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 2296__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 2297 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 2298 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 2299 int use_etm);
045bd047
DW
2300__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2301 size_t *int_overhead, size_t *blocksize,
2302 size_t *ext_overhead);
c04cd728 2303__owur int ssl_cert_is_disabled(size_t idx);
a230b26e 2304__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
60d685d1
BK
2305 const unsigned char *ptr,
2306 int all);
4bcdb4a6
MC
2307__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2308__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2309__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2310__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2311__owur int ssl_cert_select_current(CERT *c, X509 *x);
2312__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2313void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2314
4bcdb4a6 2315__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 2316__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2317__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2318 int ref);
b362ccab 2319
e4646a89 2320__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
2321__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2322 void *other);
b362ccab 2323
11d2641f 2324__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
c04cd728
DSH
2325__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2326 size_t *pidx);
2327__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2328
d02b48c6 2329int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2330__owur int ssl_undefined_void_function(void);
2331__owur int ssl_undefined_const_function(const SSL *s);
a230b26e
EK
2332__owur int ssl_get_server_cert_serverinfo(SSL *s,
2333 const unsigned char **serverinfo,
2334 size_t *serverinfo_length);
2cf28d61 2335void ssl_set_masks(SSL *s);
4bcdb4a6 2336__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
c6d38183 2337__owur int ssl_x509err2alert(int type);
748f2546 2338void ssl_sort_cipher_list(void);
380a522f 2339int ssl_load_ciphers(void);
a230b26e 2340__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
f7f2a01d 2341 size_t len, DOWNGRADE dgrd);
57b272b0
DSH
2342__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2343 int free_pms);
0a699a07 2344__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
2345__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2346 int genmaster);
6c4e6670 2347__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
cf72c757
F
2348__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2349__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
d02b48c6 2350
ec15acb6 2351__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2352__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2353__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2354__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2355 size_t *len);
2c4a056f 2356int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2357__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2358__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2359void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2360__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2361int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2362__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2363 unsigned char *p, size_t len,
2364 size_t *secret_size);
28ff8ef3 2365__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2366__owur int ssl3_num_ciphers(void);
2367__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2368int ssl3_renegotiate(SSL *ssl);
c7f47786 2369int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2370void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2371 OSSL_PARAM params[]);
4bcdb4a6 2372__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2373__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2374 unsigned char *p);
7ee8627f 2375__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2376void ssl3_free_digest_list(SSL *s);
7cea05dc 2377__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
f63a17d6 2378 CERT_PKEY *cpk);
4a640fb6
DSH
2379__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2380 STACK_OF(SSL_CIPHER) *clnt,
2381 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2382__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2383__owur int ssl3_new(SSL *s);
0f113f3e 2384void ssl3_free(SSL *s);
54105ddd
MC
2385__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2386__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2387__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2388__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2389int ssl3_clear(SSL *s);
4bcdb4a6
MC
2390__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2391__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2392__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2393__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2394
4bcdb4a6
MC
2395__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2396__owur long ssl3_default_timeout(void);
f3b656b2 2397
a29fa98c 2398__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2399__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2400__owur int tls_setup_handshake(SSL *s);
a29fa98c 2401__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2402__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2403__owur int ssl3_handshake_write(SSL *s);
2404
4bcdb4a6
MC
2405__owur int ssl_allow_compression(SSL *s);
2406
4fd12788
MC
2407__owur int ssl_version_supported(const SSL *s, int version,
2408 const SSL_METHOD **meth);
ccae4a15 2409
4fa52141
VD
2410__owur int ssl_set_client_hello_version(SSL *s);
2411__owur int ssl_check_version_downgrade(SSL *s);
2412__owur int ssl_set_version_bound(int method_version, int version, int *bound);
f7f2a01d
MC
2413__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2414 DOWNGRADE *dgrd);
88050dd1
MC
2415__owur int ssl_choose_client_version(SSL *s, int version,
2416 RAW_EXTENSION *extensions);
1d0c08b4 2417__owur int ssl_get_min_max_version(const SSL *s, int *min_version,
b5b993b2 2418 int *max_version, int *real_max);
4fa52141 2419
4bcdb4a6
MC
2420__owur long tls1_default_timeout(void);
2421__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2422void dtls1_set_message_header(SSL *s,
a773b52a 2423 unsigned char mt,
d736bc1a
MC
2424 size_t len,
2425 size_t frag_off, size_t frag_len);
4bcdb4a6 2426
7ee8627f
MC
2427int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2428 size_t *written);
4bcdb4a6 2429
4bcdb4a6
MC
2430__owur int dtls1_read_failed(SSL *s, int code);
2431__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2432__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2433__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2434int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2435void dtls1_clear_received_buffer(SSL *s);
2436void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2437void dtls1_get_message_header(unsigned char *data,
2438 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2439__owur long dtls1_default_timeout(void);
2440__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2441__owur int dtls1_check_timeout_num(SSL *s);
2442__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2443void dtls1_start_timer(SSL *s);
2444void dtls1_stop_timer(SSL *s);
4bcdb4a6 2445__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2446void dtls1_double_timeout(SSL *s);
c536b6be 2447__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2448 size_t cookie_len);
7ee8627f 2449__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2450void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2451__owur int dtls1_query_mtu(SSL *s);
480506bd 2452
4bcdb4a6 2453__owur int tls1_new(SSL *s);
58964a49 2454void tls1_free(SSL *s);
b77f3ed1 2455int tls1_clear(SSL *s);
58964a49 2456
4bcdb4a6 2457__owur int dtls1_new(SSL *s);
36d16f8e 2458void dtls1_free(SSL *s);
b77f3ed1 2459int dtls1_clear(SSL *s);
0f113f3e 2460long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2461__owur int dtls1_shutdown(SSL *s);
36d16f8e 2462
4bcdb4a6 2463__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2464
46417569 2465__owur int ssl_init_wbio_buffer(SSL *s);
b77f3ed1 2466int ssl_free_wbio_buffer(SSL *s);
58964a49 2467
4bcdb4a6
MC
2468__owur int tls1_change_cipher_state(SSL *s, int which);
2469__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2470__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2471 unsigned char *p);
4bcdb4a6 2472__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2473 unsigned char *p, size_t len,
2474 size_t *secret_size);
92760c21
MC
2475__owur int tls13_setup_key_block(SSL *s);
2476__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2477 unsigned char *p);
0d9824c1 2478__owur int tls13_change_cipher_state(SSL *s, int which);
c2fd15f6 2479__owur int tls13_update_key(SSL *s, int send);
ec15acb6
MC
2480__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2481 const unsigned char *secret,
ace081c1 2482 const unsigned char *label, size_t labellen,
a19ae67d 2483 const unsigned char *data, size_t datalen,
0fb2815b 2484 unsigned char *out, size_t outlen, int fatal);
d49e23ec
MC
2485__owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2486 const unsigned char *secret, unsigned char *key,
2487 size_t keylen);
2488__owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2489 const unsigned char *secret, unsigned char *iv,
2490 size_t ivlen);
ec15acb6
MC
2491__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2492 const unsigned char *secret,
2493 unsigned char *fin, size_t finlen);
2494int tls13_generate_secret(SSL *s, const EVP_MD *md,
2495 const unsigned char *prevsecret,
2496 const unsigned char *insecret,
2497 size_t insecretlen,
2498 unsigned char *outsecret);
34574f19
MC
2499__owur int tls13_generate_handshake_secret(SSL *s,
2500 const unsigned char *insecret,
2501 size_t insecretlen);
2502__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2503 unsigned char *prev, size_t prevlen,
2504 size_t *secret_size);
4bcdb4a6 2505__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2506 const char *label, size_t llen,
2507 const unsigned char *p, size_t plen,
2508 int use_context);
0ca8d1ec
MC
2509__owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2510 const char *label, size_t llen,
2511 const unsigned char *context,
2512 size_t contextlen, int use_context);
b38ede80
TT
2513__owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2514 size_t olen, const char *label,
2515 size_t llen,
2516 const unsigned char *context,
2517 size_t contextlen);
4bcdb4a6 2518__owur int tls1_alert_code(int code);
04904312 2519__owur int tls13_alert_code(int code);
4bcdb4a6 2520__owur int ssl3_alert_code(int code);
58964a49 2521
10bf4fc2 2522# ifndef OPENSSL_NO_EC
4bcdb4a6 2523__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2524# endif
41fdcfa7 2525
f73e07cf 2526SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2527
0f113f3e 2528# ifndef OPENSSL_NO_EC
0dd7ba24 2529
43b95d73 2530__owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
dcf8b01f 2531__owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
8841154a 2532__owur uint16_t tls1_shared_group(SSL *s, int nmatch);
9e84a42d 2533__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2534 int *curves, size_t ncurves);
9e84a42d 2535__owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
a230b26e 2536 const char *str);
7da160b0
MC
2537void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2538 size_t *num_formats);
4bcdb4a6 2539__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
f63a17d6 2540__owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
9aaecbfc 2541__owur int tls_valid_group(SSL *s, uint16_t group_id, int version);
612f9d22 2542__owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
0f113f3e 2543# endif /* OPENSSL_NO_EC */
33273721 2544
9e84a42d 2545__owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
ff6d20a6
DSH
2546void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2547 size_t *pgroupslen);
6b473aca 2548
4bcdb4a6 2549__owur int tls1_set_server_sigalgs(SSL *s);
ddf6ec00 2550
61fb5923 2551__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
df0fed9a 2552 SSL_SESSION **ret);
61fb5923 2553__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
df0fed9a
TS
2554 size_t eticklen,
2555 const unsigned char *sess_id,
2556 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2557
7da160b0 2558__owur int tls_use_ticket(SSL *s);
a2f9200f 2559
90d9e49a 2560void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2561
4bcdb4a6 2562__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
fd5e1a8c
BK
2563__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2564 int client);
a230b26e
EK
2565__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2566 int client);
17dd65e6 2567int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2568 int idx);
d61ff83b 2569void tls1_set_cert_validity(SSL *s);
0f229cce 2570
a230b26e 2571# ifndef OPENSSL_NO_CT
4d482ee2 2572__owur int ssl_validate_ct(SSL *s);
a230b26e 2573# endif
ed29e82a 2574
0f113f3e 2575# ifndef OPENSSL_NO_DH
4bcdb4a6 2576__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2577# endif
b362ccab 2578
4bcdb4a6 2579__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2580__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2581 int vfy);
b362ccab 2582
f63a17d6 2583int tls_choose_sigalg(SSL *s, int fatalerrs);
93a77f9e 2584
4bcdb4a6 2585__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2586void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2587__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2588__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2589 const uint16_t *psig, size_t psiglen);
9e84a42d 2590__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
c589c34e 2591__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
4bcdb4a6 2592__owur int tls1_process_sigalgs(SSL *s);
0972bc5c 2593__owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
168067b6 2594__owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
98c792d1 2595__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
65d2c16c 2596# ifndef OPENSSL_NO_EC
de4dc598 2597__owur int tls_check_sigalg_curve(const SSL *s, int curve);
65d2c16c 2598# endif
f742cda8 2599__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
1d0c08b4 2600__owur int ssl_set_client_disabled(SSL *s);
8af91fd9 2601__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
1c78c43b 2602
8c1a5343
MC
2603__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2604 size_t *hashlen);
152fbc28 2605__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2606__owur const EVP_MD *ssl_handshake_md(SSL *s);
2607__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2608
2faa1b48
CB
2609/*
2610 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2611 * with |ssl|, if logging is enabled. It returns one on success and zero on
2612 * failure. The entry is identified by the first 8 bytes of
2613 * |encrypted_premaster|.
2614 */
2615__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2616 const uint8_t *encrypted_premaster,
2617 size_t encrypted_premaster_len,
2618 const uint8_t *premaster,
2619 size_t premaster_len);
2620
2c7bd692
CB
2621/*
2622 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2623 * logging is available. It returns one on success and zero on failure. It tags
2624 * the entry with |label|.
2faa1b48 2625 */
2c7bd692
CB
2626__owur int ssl_log_secret(SSL *ssl, const char *label,
2627 const uint8_t *secret, size_t secret_len);
2628
2629#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2630#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2631#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2632#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2633#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2634#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
01a2a654 2635#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2636#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2637
2acc020b 2638/* s3_cbc.c */
4bcdb4a6 2639__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2640__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2641 unsigned char *md_out,
2642 size_t *md_out_size,
2643 const unsigned char header[13],
2644 const unsigned char *data,
2645 size_t data_plus_mac_size,
2646 size_t data_plus_mac_plus_padding_size,
2647 const unsigned char *mac_secret,
d0e7c31d 2648 size_t mac_secret_length, char is_sslv3);
0f113f3e 2649
57b272b0
DSH
2650__owur int srp_generate_server_master_secret(SSL *s);
2651__owur int srp_generate_client_master_secret(SSL *s);
a2c2e000 2652__owur int srp_verify_server_param(SSL *s);
0989790b 2653
9d75dce3
TS
2654/* statem/statem_srvr.c */
2655
2656__owur int send_certificate_request(SSL *s);
2657
43ae5eed
MC
2658/* statem/extensions_cust.c */
2659
787d9ec7
MC
2660custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2661 ENDPOINT role, unsigned int ext_type,
2662 size_t *idx);
ecf4d660 2663
28ea0a0c
DSH
2664void custom_ext_init(custom_ext_methods *meths);
2665
43ae5eed 2666__owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
a230b26e 2667 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2668 X509 *x, size_t chainidx);
43ae5eed 2669__owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2670 size_t chainidx, int maxversion);
a230b26e
EK
2671
2672__owur int custom_exts_copy(custom_ext_methods *dst,
2673 const custom_ext_methods *src);
21181889
MC
2674__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2675 const custom_ext_methods *src);
ecf4d660
DSH
2676void custom_exts_free(custom_ext_methods *exts);
2677
b3599dbb 2678void ssl_comp_free_compression_methods_int(void);
03b0e735 2679
8a5ed9dc
TM
2680/* ssl_mcnf.c */
2681void ssl_ctx_system_config(SSL_CTX *ctx);
2682
4ee7d3f9 2683# else /* OPENSSL_UNIT_TEST */
e0fc7961 2684
0f113f3e
MC
2685# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2686# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2687
0f113f3e 2688# endif
e0fc7961 2689#endif